Mail Us : info@infosekure.com
Call Now : +1 647 872 6673

Comprehensive Social Engineering

COMPREHENSIVE

Social Engineering
Assessment

Will your employees be able to recognize an attack?

Your Network’s Weakest Link: Humans

The majority of social engineering attacks and data breaches don’t target software or hardware.  They target your own employees, tricking them into giving up access or confidential data.

Employee Attacks Are On The Rise

Social engineering attacks are on the rise because they work. Even the most security trained professionals have clicked or opened something that they shouldn’t as new attacks are becoming harder to recognize.

Can Your Employees Recognize an Attack?

Tactics such as phishing, baiting, tailgating, and pretexting are the tools of the social engineer.  Do your employees know what these are, and how to avoid them?

 

We Can Protect Your Weakest Link

With a social engineering assessment from Infosekure, you can learn how vigilant your workforce truly is – and receive detailed information on how to protect your assets

Patch Management

We collect details related to the version number of your systems and software from internet-wide scanners like Censys, Shodan, Zoomeye etc. These version numbers are converted into the corresponding common platform enumeration number (CPE-ID) and are correlated with NIST NVD and MITRE CVSS databases to detect and approximate any unmitigated known vulnerabilities.

Application Security

We collect the contents web applications from various internet-wide scanners and analyze them for application level weaknesses i.e. Cross Site Request Forgery, Cross Content Mixing, Plain Text Transmission of Sensitive Information etc. The results are correlated with MITRE CWE database to detect the severity level of each findings.

DNS Health

We generate DNS health report from 40+ control items which are collected from online services like IntoDNS, Robtex, Netcraft and HackerTarget. Since DNS queries are recursive, it is almost impossible to detect a hacker footprints from the DNS servers.

Email Security

We collect vulnerabilities related to potential email servers and SMTP misconfigurations like open relay, unauthenticated logins, restricted relay, SMTP ‘Verify’ vulnerabilities from the online services like MxToolbox and eMailSecurityGrader.

SSL/TLS Strength

SSL/TLS configurations and vulnerabilities are provided by several 3rd party online services. The results come from various online SSL grading service like Qualys SSL Labs scanner, HTBridge, Mozilla Website Observatory etc.

Leaked Credentials

There are more than 5 billion hacked email / password available on the internet and underground forums. This section shows the leaked or hacked emails & passwords.

IP/Domain Reputation

Asset reputation score is based on the number of IPs or domains are blacklisted or they are used for sophisticated APT attacks. The reputation feeds are collected from VirusTotal, Cymon, Firehol, BlackList DNS servers, etc.

Social Network

Hackers publicize their targets or even victims on social network sites to motivate other hackers to attack the same target. The results are filtered from billions of social media content.

Hacktivist Shares

Hackers publicize their targets in underground forums or darkweb. NormShield collects information from hundreds of dark forums, criminal sites and hacktivist sites and filters the results for the corresponding company.

Fraudulent Domains

Fraudulent Domains and subdomains are extracted from the domain registration database. The registered domains database holds more than 300M records.

Fraudulent Applications

Fraudulent or pirate mobile / desktop applications are used to hack / phish employee or customer data. Possible fraudulent or pirate mobile/desktop apps on Google Play, App Store and pirate app stores are provided.

Digital Footprint

Digital Footprint is determined by open ports, services and application banners. This information is gathered from NormShield crawlers, Censys, VirusTotal, Robtext, Alexa, Shodan etc.

Information Disclosure

Company employees may disclose Local IPs, email addresses, version numbers, whois privacy records or even misconfigure a service in a way that it may expose sensitive information to the internet.

Attack Surface

Attack surface is the technical analysis of open critical ports, out-of-date services, application weaknesses, SSL/TLS strength and any misconfigurations. This information is gathered from Censys & Shodan database and service / application versions are correlated with Passive Vulnerability Scan results.

The Methodology

By continuing to use the site, you agree to the use of cookies. more information

The cookie settings on this website are set to "allow cookies" to give you the best browsing experience possible. If you continue to use this website without changing your cookie settings or you click "Accept" below then you are consenting to this.

Close